Analysis

  • max time kernel
    82s
  • max time network
    14s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    18-10-2021 14:22

General

  • Target

    44487.5969353009.dat.dll

  • Size

    689KB

  • MD5

    89141c9ffcbb60880e8187aef83c935d

  • SHA1

    d8f5e0e230889afdce67de83caf12122187887f2

  • SHA256

    488aff5976e8fee5f941b9ad61214565723c5f7b324b5d26a978abd336d321da

  • SHA512

    74f06f57bb72cb342ee6c8539bc3bf64e705f1157f6c7267925faec92db730ebbfc96abe4c9d5a0c9589c3a4d1761eaca049c36a9e2d003efee39f45f3b569ab

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama117

Campaign

1634545803

C2

176.45.53.222:443

220.255.25.28:2222

91.178.126.51:995

2.222.167.138:443

65.100.174.110:995

105.198.236.99:995

115.96.64.9:995

196.207.140.40:995

24.231.209.2:2222

146.66.238.74:443

103.82.211.39:995

65.100.174.110:443

103.142.10.177:443

140.82.49.12:443

78.105.213.151:995

41.86.42.158:995

89.101.97.139:443

120.150.218.241:995

24.119.214.7:443

103.143.8.71:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\44487.5969353009.dat.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\44487.5969353009.dat.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1648
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:320
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn nnyfewn /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\44487.5969353009.dat.dll\"" /SC ONCE /Z /ST 14:25 /ET 14:37
          4⤵
          • Creates scheduled task(s)
          PID:1112

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/320-59-0x00000000000F0000-0x00000000000F2000-memory.dmp
    Filesize

    8KB

  • memory/320-60-0x0000000000000000-mapping.dmp
  • memory/320-62-0x0000000074B11000-0x0000000074B13000-memory.dmp
    Filesize

    8KB

  • memory/320-64-0x00000000000C0000-0x00000000000E1000-memory.dmp
    Filesize

    132KB

  • memory/1112-63-0x0000000000000000-mapping.dmp
  • memory/1648-53-0x0000000000000000-mapping.dmp
  • memory/1648-54-0x0000000075821000-0x0000000075823000-memory.dmp
    Filesize

    8KB

  • memory/1648-55-0x0000000074D10000-0x0000000074DCD000-memory.dmp
    Filesize

    756KB

  • memory/1648-57-0x0000000074D10000-0x0000000074DCD000-memory.dmp
    Filesize

    756KB

  • memory/1648-56-0x0000000074D10000-0x0000000074D31000-memory.dmp
    Filesize

    132KB

  • memory/1648-58-0x00000000001A0000-0x00000000001A1000-memory.dmp
    Filesize

    4KB